Newsletter
Magazine Store

10 Fastest Growing Cyber Security Companies 2018

Leading the way with the Best Mobile Security in the Market Today: Zimperium, Inc.

thesiliconreview-shridhar-mittal-ceo-zimperium-inc-18

The Leader in Mobile Threat Defense & Mobile Device Security.

Zimperium was founded in 2010 on the premise that mobile devices would quickly become the favored target attack because of the access the hackers would have to the organization’s information and the lack of available and effective security solutions at the time. Given an entirely new operating system environment (compared to existing and well-established traditional endpoint operating systems), the company had to invent a new way to detect and respond to mobile threats, especially from previously unknown or zero-day threats. This led to the lab-trained, Machine Learning (ML) approach that is in use today in the firm’s z9 engine.

The company is headquartered in Dallas with offices and employees around the world. Zimperium is backed by Warburg Pincus, SoftBank, Sierra Ventures, Telstra, and Samsung. As a global company with hundreds of customers and dozens of employees/contractors around the world, the company continues to grow rapidly. Its customers include enterprises of all sizes, large federal, and local government agencies, leading mobile operators and major OEM partners.

The Vision that Led to the Growth of Zimperium

There are security products that can protect mobile devices from various attacks while they are on the corporate network. However, they have little or no visibility when on a cell connections or once they leave the network (that happens quite often). They also do little to protect against advanced mobile device attacks. Additionally, while most Mobile Device Management (MDM) solutions have a degree of security, the focus is more on management and broad-based security and not as much on stopping targeted or sophisticated advanced attacks. Mobile Application Management (MAM) products take a “containerization” approach, which effectively involves sandboxing to mitigate possible threats. But it is very complex to roll-out as well as disruptive for the end user.

Zimperium, on the other hand, picks up where others leave off to deliver effective mobile threat defense. The Zimperium Mobile Threat Defense (MTD) platform provides continuous, on-device monitoring and analysis capabilities to detect mobile cyber attacks in real time. Powered by its patented machine learning-based engine, z9, the solution dynamically and accurately identifies malicious attacks. It also detects and stops any zero-day attacks regardless of the entry point.

The Zimperium app running locally on the device doesn’t require signatures, a cloud-based sandbox or even an Internet connection, meaning users are always protected and alerted to any actions needed. Even when in airplane mode, roaming or plugging into a port, there is no waiting hours or even minutes, to find out if a device has been compromised. This surely makes Zimperium unique in many ways.

Forging Its Defensive Weapons to Create the Best Wall

Organizations have a major problem: they don’t have the visibility they need to understand where the main vulnerabilities, threats, and risks lie in their mobile device infrastructure. Many are flying blind, unaware of the risks and unable to defend against attacks. Zimperium addresses this issue by offering comprehensive and continuous visibility into advanced mobile threats to stop cyber attacks. For example, its zIPS solution continuously monitors mobile devices for malicious behavior. Its zIAP solution protects applications through an embedded SDK version of its threat detection engine. And the z3A™ Advanced App Analysis solution continually evaluates and measures mobile app risk across company employees and their devices, providing organizations with intelligent insight into employees’ apps.

How the Company Is Planning To Expand In the Market

The security market is constantly evolving in a never-ending battle of good guys v/s the bad guys. Hence, the company is always building new ways to protect its customers.

A big part of its future plan is to expand its mobile threat detection for not just mobile devices, but also for IoT. The healthcare industry, for example, has devices categorized as IoT and other mobile-ready technologies that are found in the enterprise like NFC location sensors, control, and security camera apps. Not to mention, the various devices used during operations and other medical procedures that are at risk of attack with malicious code or malware. Zimperium will continue its goal of addressing potential issues quickly and efficiently to help combat today’s advanced mobile threats without compromising the user’s experience.

The Man behind the Company

Shridhar Mittal, CEO: Shridhar joined Zimperium to lead the company through the early product definition phase to the current rapid customer acquisition and growth phase. Previously, he was the GM of the Application Delivery business unit at CA Technologies (CA), where he was responsible for creating the DevOps vision and established CA as a leader in the high-growth space. At CA, Shridhar ran a global organization and led the acquisition of Nolio. Shridhar came to CA with the successful $330M acquisition of ITKO. Prior to ITKO, Shridhar had an 11-year career with i2 Technologies in various roles including pre-sales leadership, sales leadership, and various marketing, and general management positions. He finished his career with i2 as the Chief Marketing Officer.

“Zimperium provides ­­real-time on-device mobile security against known and unknown mobile threats.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF